GEN009120 - The system, if capable, must be configured to require the use of a CAC, PIV compliant hardware token, or Alternate Logon Token (ALT) for authentication.

Information

In accordance with CTO 07-015 PKI authentication is required. This provides stronger, two-factor authentication than using a username/password.

NOTE: The following are exempt from this, however, they must meet all password requirements and must be documented with the IAO:

- Stand-alone systems.
- Application Accounts.
- Students or unpaid employees (such as, interns) who are not eligible to receive or not in receipt of a CAC, PIV, or ALT.
- Warfighters and support personnel located at operational tactical locations conducting wartime operations that are not collocated with RAPIDS workstations to issue CAC; are not eligible for CAC or do not have the capability to use ALT.
- Test systems that have an Interim Approval to Test (IATT) and provide protection via separate VPN, firewall, or security measures preventing access to network and system components from outside the protection boundary documented in the IATT.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Consult vendor documentation to determine the procedures necessary for configuring CAC authentication. Configure all accounts required by policy to use CAC authentication.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_5_V2R1_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2(4), CAT|II, CCI|CCI-000768, Rule-ID|SV-218732r603259_rule, STIG-ID|GEN009120, STIG-Legacy|SV-63005, STIG-Legacy|V-24347, Vuln-ID|V-218732

Plugin: Unix

Control ID: 20dfebb1a3f049e548be11c741b140ef811533623cc6257a1eecf4df0883b439